CN110414197B - Bank user identity verification method and device based on behavior characteristics - Google Patents

Bank user identity verification method and device based on behavior characteristics Download PDF

Info

Publication number
CN110414197B
CN110414197B CN201910720676.0A CN201910720676A CN110414197B CN 110414197 B CN110414197 B CN 110414197B CN 201910720676 A CN201910720676 A CN 201910720676A CN 110414197 B CN110414197 B CN 110414197B
Authority
CN
China
Prior art keywords
authentication
data
identity
mobile phone
bank
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910720676.0A
Other languages
Chinese (zh)
Other versions
CN110414197A (en
Inventor
吴龙常
陈静国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN201910720676.0A priority Critical patent/CN110414197B/en
Publication of CN110414197A publication Critical patent/CN110414197A/en
Application granted granted Critical
Publication of CN110414197B publication Critical patent/CN110414197B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance

Abstract

The invention provides a bank user identity verification method and a bank user identity verification device based on behavior characteristics, wherein the bank user identity verification method based on the behavior characteristics comprises the following steps: acquiring an identity authentication request of the bank user, wherein the identity authentication request carries an identity identifier; and performing identity verification on the bank user according to the identity identification and a preset behavior characteristic matching database. The bank user identity authentication method based on the behavior characteristics provided by the invention fully utilizes the behavior characteristics of various businesses handled in a bank by the user identity identification, and carries out tagging on the behavior characteristics, thereby ensuring the credible and safe user identity.

Description

Bank user identity verification method and device based on behavior characteristics
Technical Field
The invention relates to the technical field of artificial intelligence, in particular to the field of big data mining in the financial industry, and particularly relates to a bank user identity verification method and device based on behavior characteristics.
Background
With the development of the mobile internet, the quick payment is one of the most daily payment methods, and the popularity in China exceeds 86%. The quick payment only needs the user to provide information such as bank card number, account name, mobile phone number and the like, after the bank verifies the correctness of the mobile phone number of the client, the third party pays and sends the mobile phone dynamic password to the mobile phone number of the user, and the user inputs the correct mobile phone dynamic password to complete the payment or the payment signing. If the user completes the quick payment signing, the third party payment mechanism stores the card number, the mobile phone number and other information, and when the user pays next time, the payment can be completed only by inputting the payment password or the mobile phone dynamic verification code of the third party payment mechanism. In the process of quick payment, the key that whether a customer operates himself or not can be determined only by verifying the mobile phone number, and the accuracy and safety of the mobile phone number have great influence on the safety of the quick payment and become important factors for determining the safety of the quick payment. When the mobile phone number verification standard is lowered, the quick payment is stolen, the fund security of a customer is influenced, and when the mobile phone number verification standard is improved, the quick payment success rate is lowered, and the customer experience is influenced.
Disclosure of Invention
Aiming at the problems in the prior art, the bank user identity verification method based on the behavior characteristics provided by the invention fully utilizes the behavior characteristics of various businesses handled by the user identity label in the bank and carries out labeling on the behavior characteristics, thereby ensuring the credibility and safety of the user identity and improving the user experience.
In order to solve the technical problems, the invention provides the following technical scheme:
in a first aspect, the present invention provides a bank user identity authentication method based on behavior characteristics, including:
acquiring an identity authentication request of the bank user, wherein the identity authentication request carries an identity identifier;
and performing identity verification on the bank user according to the identity identification and a preset behavior characteristic matching database.
Preferably, the identity is a mobile phone number, an identification card number and a social security number of the bank user.
Preferably, the bank user identity authentication method based on the behavior characteristics further includes:
collecting manual field authentication data, U shield authentication data, electronic cipher device data, bank card data, password verification data, mobile phone number operator data and biological characteristic authentication data of the bank user;
and establishing the behavior characteristic matching database according to the manual field authentication data, the U shield authentication data, the electronic cipher device data, the bank card data, the password verification data, the mobile phone number operator data and the biological characteristic authentication data.
Preferably, the performing identity verification on the bank user according to the identity identifier and a preset behavior feature matching database includes:
querying an identity matching result of the user corresponding to the identity identification in the behavior feature matching database;
in a second aspect, the present invention provides a bank user identity authentication device based on behavior characteristics, the device comprising:
the request acquisition unit is used for acquiring an identity authentication request of the bank user, wherein the identity authentication request carries an identity identifier;
and the identity authentication unit is used for performing identity authentication on the bank user according to the identity identification and a preset behavior characteristic matching database.
Preferably, the identity is a mobile phone number, an identification card number and a social security number of the bank user.
Preferably, the bank user identity authentication device based on the behavior characteristics further includes:
the data collection unit is used for collecting manual field authentication data, U shield authentication data, electronic cipher device data, bank card data, password verification data, mobile phone number operator data and biological characteristic authentication data of the bank user;
and the database establishing unit is used for establishing the behavior characteristic matching database according to the manual field authentication data, the U shield authentication data, the electronic cipher device data, the bank card data, the password verification data, the mobile phone number operator data and the biological characteristic authentication data.
Preferably, the authentication unit includes:
the query module is used for querying the identity matching result of the user corresponding to the identity in the behavior feature matching database;
and the identity authentication module is used for carrying out identity authentication on the bank user according to the matching result by using a data mining method.
In a third aspect, the present invention provides an electronic device, including a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor implements the steps of the bank user identity authentication method based on the behavior characteristics when executing the program.
In a fourth aspect, the present invention provides a computer readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of a method for bank user authentication based on behavioral characteristics.
As can be seen from the above description, the bank user identity authentication method and apparatus based on behavior characteristics provided by the present invention obtains an identity authentication request of the bank user, where the identity authentication request carries an identity identifier; and establishing a database in advance through the behavior characteristics of the bank user, and then matching the identity of the bank user in the database so as to verify the identity of the bank user. The method fully considers the behavior characteristics of the user handling various services in the bank by using the mobile phone number, labels the behavior characteristics, considers the customer experience and the security challenge in the verification process of the quick payment mobile phone number, gives consideration to the customer experience and the security, provides a new idea for the verification of the mobile phone number, improves the passing rate of mobile phone authentication, can ensure the credibility and the security of the mobile phone, improves the user experience and improves the safety of quick payment.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a first flow chart of a bank user identity authentication method based on behavior characteristics according to an embodiment of the present invention;
fig. 2 is a schematic flow chart of a bank user identity authentication method based on behavior characteristics according to an embodiment of the present invention;
FIG. 3 is a flow chart illustrating steps 200 of a method for verifying the identity of a bank user based on behavior characteristics according to an embodiment of the present invention;
FIG. 4 is a flow chart of a bank user identity authentication method based on behavior characteristics in an embodiment of the present invention;
FIG. 5 is a flow chart of a bank user authentication method based on behavior characteristics according to an embodiment of the present invention;
FIG. 6 is a schematic diagram illustrating a process of activating a fast payment by a bank in an embodiment of the present invention;
FIG. 7 is a diagram illustrating the generation of a behavioral characteristic matching database in an embodiment of the present invention;
fig. 8 is a first schematic structural diagram of a bank user authentication device based on behavior characteristics in an embodiment of the present invention;
fig. 9 is a schematic structural diagram of a second bank user authentication device based on behavior characteristics in an embodiment of the present invention;
FIG. 10 is a schematic diagram of an identity verification unit in an embodiment of the present invention;
fig. 11 is a schematic structural diagram of an electronic device in an embodiment of the invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention provides a concrete implementation mode of a bank user identity authentication method based on behavior characteristics, and the method is shown in figure 110The method specifically comprises the following steps:
step 100: and acquiring an authentication request of the bank user, wherein the authentication request carries an identity identifier.
It is understood that the identification in step 100 may be a mobile phone number, an identification number, a social security number, and the like of the bank user.
Step 200: and performing identity verification on the bank user according to the identity identification and a preset behavior characteristic matching database.
It is understood that the behavior characteristics in step 200 include: whether the bank user is authenticated manually on site, whether the bank user is authenticated by using a U shield, whether the bank user is authenticated by using an electronic cipher device, whether the bank user is authenticated by swiping a bank card medium and checking a password, whether the bank user passes account number password authentication, whether the bank user passes biological characteristic authentication, whether the bank user passes operator authentication, whether the bank user passes short message verification code authentication and whether the bank user passes third-party mobile phone number verification system authentication.
As can be seen from the above description, the bank user identity verification method and apparatus based on behavior characteristics provided by the present invention obtains transaction data, geographic location and weather forecast data of the geographic location of the current cash-collecting payment cycle of the bank outlets; and predicting the cash amount in the target cash collecting and paying period of the bank outlets according to a cash amount prediction model generated by historical data of the bank outlets. The method has the advantages that data such as historical cash amount, network business characteristics and external environment factors of the network are processed and model trained, work such as cash transfer is applied to bank networks, a manual cash transfer and payment plan is made by a cash center, estimated cash amount results of the network in one day, one week and one month in the future are accurately provided, accuracy and working efficiency of cash amount management of the bank networks are effectively improved, total cash amount and operation and maintenance cost of bank networks are reduced, and cash service guarantee rate of the network is improved.
In an embodiment, referring to fig. 2, the method for verifying the identity of the bank user based on the behavior characteristics further includes:
step 300: and collecting manual field authentication data, U shield authentication data, electronic cipher device data, bank card data, password verification data, mobile phone number operator data and biological characteristic authentication data of the bank user.
Step 400: and establishing the behavior characteristic matching database according to the manual field authentication data, the U shield authentication data, the electronic cipher device data, the bank card data, the password verification data, the mobile phone number operator data and the biological characteristic authentication data.
When the step 400 is implemented, the following steps are specifically performed: and recording the historical behavior characteristics of the client identity according to the authentication mode when the client identity transacts the service. And stores the historical behavior features to form the behavior feature matching database in step 400.
In one embodiment, referring to fig. 3, step 200 comprises:
step 201: and querying the identity matching result of the user corresponding to the identity identification in the behavior feature matching database.
Step 202: and carrying out identity verification on the bank user according to a matching result by using a data mining method.
Specifically, data which accord with the historical behavior characteristics of the client identity is mined according to the association rule technology and marked as the historical behavior characteristics of the client, then the credibility level of the user is set according to the behavior characteristics, and the credibility level is adjusted at any time in a parameterization mode.
As can be seen from the above description, the bank user identity authentication method based on behavior characteristics according to the present invention obtains an identity authentication request of the bank user, where the identity authentication request carries an identity identifier; and establishing a database in advance through the behavior characteristics of the bank user, and then matching the identity of the bank user in the database so as to verify the identity of the bank user. The method fully considers the behavior characteristics of the user handling various services in the bank by using the mobile phone number, labels the behavior characteristics, considers the customer experience and the security challenge in the verification process of the quick payment mobile phone number, gives consideration to the customer experience and the security, provides a new idea for the verification of the mobile phone number, improves the passing rate of mobile phone authentication, can ensure the credibility and the security of the mobile phone, improves the user experience and improves the safety of quick payment.
To further explain the scheme, the invention provides a concrete application example of the bank user identity authentication method based on the behavior characteristics by taking the mobile phone number of the bank user as an example, and the concrete application example specifically comprises the following contents20See fig. 4 and 5.
S0: and acquiring a mobile phone verification request of a bank user.
It is understood that the mobile phone verification request in step S0 includes the mobile phone number of the bank user.
Many business scenes in a banking system need to use a mobile phone number, the mobile phone number can be used for client identity authentication, system account/user management, contact/notification of a client and the like, and main business related to the mobile phone number is shown in table 1:
table 1 banking associated with mobile phone numbers
Service sequence number Name of service
1 Open bank card
2 Custom balance change reminders
3 Registering mobile phone bank
4 Loan handling
5 Opening a quick payment
6 Modifying customer reserved cell phone information
7 Customer logs on mobile phone bank by using mobile phone number
8 Bank for customer to dial telephone by using mobile phone number
9 Customized short message bill
10 Sending notice short message to customer
11 Other mobile phone number related services
Fig. 6 is a flow chart of the operation of opening quick payment by a bank user, firstly, the user needs to input a name, a certificate number, a bank card number and a mobile phone number at a bank interface, then the bank verifies whether the mobile phone number is a mobile phone number which is reserved in the bank in advance by the user, if not, the verification fails, and the user fails to open the quick payment operation. If the mobile phone number is the mobile phone number reserved by the user in advance, the verification code is sent to the mobile phone of the user, then the user inputs the verification code into the bank interface, and if the verification code is accurate, the user successfully opens the quick payment service and can complete the subsequent operations (such as setting a password, secret protection and the like).
According to the background technology of the application, in the prior art, when quick payment is carried out, the key that whether a customer operates himself or not can be determined only through mobile phone number verification is achieved. Therefore, the mobile phone number verification standard needs to be further improved.
S1: and collecting manual field authentication data, U shield authentication data, electronic cipher device data, bank card data, password verification data, mobile phone number operator data and biological characteristic authentication data of the bank user.
It can be understood that the service scenarios of using the mobile phone number in the banking system are up to tens of, and the requirements and authentication modes of each service for the mobile phone number are different, for example: manual field authentication is needed when a bank card is opened, U shield or cipher device authentication is needed when loan handling is carried out in an electronic bank, short message verification authentication is needed when balance change reminding is customized, and the like, and the bank card is classified according to a mobile phone number authentication mode when business handling is carried out, referring to table 2, behavior characteristics can be divided into the following categories:
the bank user in step S1 is a user owned by the bank, and is different from the bank user specified in step S0.
Table 2 mobile phone number related service behavior characteristics
Behavioral characteristic sequence number Mobile phone number related service behavior characteristics
1 Whether to authenticate in the field manually
2 Authentication of using U shield
3 Authentication using electronic cipher
4 Whether to punch bank card medium and verify secret authentication
5 Whether or not to pass operator authentication
6 Whether the account number passes the password verification authentication
7 Whether short message verification code authentication is available
8 Whether the authentication is passed through the third party mobile phone number verification system
9 Whether to pass biometric authentication
10 Has not been authenticated
11 Whether or not to be authenticated by other means
S2: and establishing the behavior characteristic matching database according to the manual field authentication data, the U shield authentication data, the electronic cipher device data, the bank card data, the password verification data, the mobile phone number operator data and the biological characteristic authentication data of the bank user.
Specifically, according to the authentication mode of the bank client mobile phone number when handling business, the historical behavior characteristics of the client mobile phone number are recorded. And recording historical behavior characteristics of the mobile phone number through two modes of a mobile phone number behavior characteristic maintenance interface and data mining, so as to form a behavior characteristic matching database in the step S2.
In addition, the credibility level of the behavior characteristics needs to be divided, for example, the credibility level of manual field authentication and medium (U shield and cipher) authentication is high, the credibility level of password authentication through an account is general, the credibility level of authentication through a short message verification code is low, and the credibility of the authentication is not realized. Referring to table 3, the authentication behavior feature confidence levels are as follows:
TABLE 3 authentication behavior feature confidence level
Figure BDA0002157071270000071
Figure BDA0002157071270000081
It can be understood that the credibility level of the mobile phone authentication behavior characteristic needs to be parameterized and managed so as to adjust the credibility level at any time according to the actual security effect.
S3: and inquiring the identity matching result of the user corresponding to the mobile phone number in the behavior feature matching database.
S4: and carrying out identity verification on the bank user according to a matching result by using a data mining method.
In steps S3 and S4, referring to fig. 7, the association rule technique is used to mine the data that matches the historical behavior signature of the customer 'S mobile phone number and to mark the historical behavior signature of the customer' S mobile phone number. When the mobile phone is verified by using the historical authentication behavior characteristics of the mobile phone, the identity of a client is firstly identified, then the historical authentication behavior characteristics of the client using the mobile phone are checked and matched with the high-credibility-level authentication behavior characteristics, and if any high-level credibility behavior characteristics are matched, the verification of the step S4 is passed.
S5: and sending the short message verification code to the bank user, and comparing the short message verification code with the verification code sent by the user.
It is to be understood that when the credibility level of the behavior feature of the bank user is high in step S4 (the criterion can be modified), step S5 is performed.
S6: and performing identity authentication on the bank user according to the verification code comparison result.
And when the verification code sent by the bank user is the same as the verification code sent by the bank to the bank user, the identity verification of the bank user is passed (the mobile phone verification is passed), otherwise, the verification fails.
As can be seen from the above description, the bank user identity authentication method based on behavior characteristics according to the present invention obtains an identity authentication request of the bank user, where the identity authentication request carries an identity identifier; and establishing a database in advance through the behavior characteristics of the bank user, and then matching the identity of the bank user in the database so as to verify the identity of the bank user. The method fully considers the behavior characteristics of the user handling various services in the bank by using the mobile phone number, labels the behavior characteristics, considers the customer experience and the security challenge in the verification process of the quick payment mobile phone number, gives consideration to the customer experience and the security, provides a new idea for the verification of the mobile phone number, improves the passing rate of mobile phone authentication, can ensure the credibility and the security of the mobile phone, improves the user experience and improves the safety of quick payment.
Based on the same inventive concept, the embodiment of the present application further provides a bank user identity authentication device based on behavior characteristics, which can be used to implement the method described in the above embodiment, such as the following embodiments. Because the principle of solving the problems of the bank user identity authentication device based on the behavior characteristics is similar to the bank user identity authentication method based on the behavior characteristics, the implementation of the bank user identity authentication device based on the behavior characteristics can be referred to the implementation of the bank user identity authentication method based on the behavior characteristics, and repeated parts are not described again. As used hereinafter, the term "unit" or "module" may be a combination of software and/or hardware that implements a predetermined function. While the system described in the embodiments below is preferably implemented in software, implementations in hardware, or a combination of software and hardware are also possible and contemplated.
The embodiment of the present invention provides a specific implementation manner of a bank user identity authentication device based on behavior characteristics, which can implement a bank user identity authentication method based on behavior characteristics, and referring to fig. 8, the bank user identity authentication device based on behavior characteristics specifically includes the following contents:
the request obtaining unit 10 is configured to obtain an authentication request of the bank user, where the authentication request carries an identity identifier.
And the identity authentication unit 20 is configured to perform identity authentication on the bank user according to the identity identifier and a preset behavior feature matching database.
Referring to fig. 9, preferably, the bank user authentication device based on behavior characteristics further includes:
and the data collection unit 30 is used for collecting manual field authentication data, U shield authentication data, electronic cipher device data, bank card data, password verification data, mobile phone number operator data and biological characteristic authentication data of the bank user.
And the database establishing unit 40 is used for establishing the behavior characteristic matching database according to the manual field authentication data, the U shield authentication data, the electronic cipher device data, the bank card data, the password verification data, the mobile phone number operator data and the biological characteristic authentication data.
Referring to fig. 10, preferably, the authentication unit 20 includes:
and the query module 201 is configured to query the behavior feature matching database for an identity matching result of the user corresponding to the identity identifier.
And the identity authentication module 202 is configured to authenticate the bank user according to the matching result by using a data mining method.
As can be seen from the above description, the bank user authentication device based on behavior characteristics according to the present invention obtains an authentication request of the bank user, where the authentication request carries an identity identifier; and establishing a database in advance through the behavior characteristics of the bank user, and then matching the identity of the bank user in the database so as to verify the identity of the bank user. The method fully considers the behavior characteristics of the user handling various services in the bank by using the mobile phone number, labels the behavior characteristics, considers the customer experience and the security challenge in the verification process of the quick payment mobile phone number, gives consideration to the customer experience and the security, provides a new idea for the verification of the mobile phone number, improves the passing rate of mobile phone authentication, can ensure the credibility and the security of the mobile phone, improves the user experience and improves the safety of quick payment.
An embodiment of the present application further provides a specific implementation manner of an electronic device, which is capable of implementing all steps in the bank user authentication method based on the behavior characteristics in the foregoing embodiment, and referring to fig. 11, the electronic device specifically includes the following contents:
a processor (processor)1201, a memory (memory)1202, a communication Interface 1203, and a bus 1204;
the processor 1201, the memory 1202 and the communication interface 1203 complete communication with each other through the bus 1204; the communication interface 1203 is configured to implement information transmission between related devices, such as a server-side device, a recording device, and a client device.
The processor 1201 is configured to call the computer program in the memory 1202, and the processor executes the computer program to implement all the steps in the bank user authentication method based on the behavior feature in the above embodiments, for example, the processor executes the computer program to implement the following steps:
step 100: and acquiring an authentication request of the bank user, wherein the authentication request carries an identity identifier.
Step 200: and performing identity verification on the bank user according to the identity identification and a preset behavior characteristic matching database.
As can be seen from the above description, in the electronic device in the embodiment of the present application, an identity authentication request of the bank user is obtained, where the identity authentication request carries an identity identifier; and establishing a database in advance through the behavior characteristics of the bank user, and then matching the identity of the bank user in the database so as to verify the identity of the bank user. The method fully considers the behavior characteristics of the user handling various services in the bank by using the mobile phone number, labels the behavior characteristics, considers the customer experience and the security challenge in the verification process of the quick payment mobile phone number, gives consideration to the customer experience and the security, provides a new idea for the verification of the mobile phone number, improves the passing rate of mobile phone authentication, can ensure the credibility and the security of the mobile phone, improves the user experience and improves the safety of quick payment.
Embodiments of the present application further provide a computer-readable storage medium capable of implementing all steps in the bank user identity authentication method based on behavioral characteristics in the foregoing embodiments, where the computer-readable storage medium stores a computer program, and the computer program implements all steps of the bank user identity authentication method based on behavioral characteristics in the foregoing embodiments when executed by a processor, for example, the processor implements the following steps when executing the computer program:
step 100: and acquiring an authentication request of the bank user, wherein the authentication request carries an identity identifier.
Step 200: and performing identity verification on the bank user according to the identity identification and a preset behavior characteristic matching database.
As can be seen from the above description, in the computer-readable storage medium in the embodiment of the present application, an authentication request of the bank user is obtained, where the authentication request carries an identity; and establishing a database in advance through the behavior characteristics of the bank user, and then matching the identity of the bank user in the database so as to verify the identity of the bank user. The method fully considers the behavior characteristics of the user handling various services in the bank by using the mobile phone number, labels the behavior characteristics, considers the customer experience and the security challenge in the verification process of the quick payment mobile phone number, gives consideration to the customer experience and the security, provides a new idea for the verification of the mobile phone number, improves the passing rate of mobile phone authentication, can ensure the credibility and the security of the mobile phone, improves the user experience and improves the safety of quick payment.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the hardware + program class embodiment, since it is substantially similar to the method embodiment, the description is simple, and the relevant points can be referred to the partial description of the method embodiment.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
Although the present application provides method steps as in an embodiment or a flowchart, more or fewer steps may be included based on conventional or non-inventive labor. The order of steps recited in the embodiments is merely one manner of performing the steps in a multitude of orders and does not represent the only order of execution. When an actual apparatus or client product executes, it may execute sequentially or in parallel (e.g., in the context of parallel processors or multi-threaded processing) according to the embodiments or methods shown in the figures.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The principle and the implementation mode of the invention are explained by applying specific embodiments in the invention, and the description of the embodiments is only used for helping to understand the method and the core idea of the invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (8)

1. A bank user identity authentication method based on behavior characteristics is characterized by comprising the following steps:
acquiring an identity authentication request of the bank user, wherein the identity authentication request carries an identity identifier;
performing identity verification on the bank user according to the identity identification and a preset behavior feature matching database; the method comprises the following steps:
querying an identity matching result of the user corresponding to the identity identification in the behavior feature matching database;
and the data mining method is utilized to carry out identity verification on the bank user according to the matching result, and the method comprises the following steps:
mining data which accords with the historical behavior characteristics of the mobile phone number of the client by using an association rule technology, and marking the historical behavior characteristics of the mobile phone number of the client; when the mobile phone is verified by using the historical authentication behavior characteristics of the mobile phone, the identity of a client is identified, then the historical authentication behavior characteristics of the client using the mobile phone are checked and matched with the high-credibility-level authentication behavior characteristics, and if any one high-level credibility behavior characteristic is matched, the bank user identity verification is passed; the high-level credibility behavior characteristics comprise: manual field authentication, authentication using a U shield, authentication using an electronic cipher, authentication by an operator, and authentication by a third party mobile phone number verification system.
2. The bank user authentication method according to claim 1, comprising: the identity identification is a mobile phone number, an identification card number and a social security number of the bank user.
3. The bank user authentication method according to claim 2, further comprising:
collecting manual field authentication data, U shield authentication data, electronic cipher device data, bank card data, password verification data, mobile phone number operator data and biological characteristic authentication data of the bank user;
and establishing the behavior characteristic matching database according to the manual field authentication data, the U shield authentication data, the electronic cipher device data, the bank card data, the password verification data, the mobile phone number operator data and the biological characteristic authentication data.
4. A bank user authentication device based on behavior characteristics is characterized by comprising:
the request acquisition unit is used for acquiring an identity authentication request of the bank user, wherein the identity authentication request carries an identity identifier;
the identity authentication unit is used for performing identity authentication on the bank user according to the identity identification and a preset behavior feature matching database;
the identity verification unit includes:
the query module is used for querying the identity matching result of the user corresponding to the identity in the behavior feature matching database;
the identity authentication module is used for carrying out identity authentication on the bank user according to a matching result by using a data mining method;
the identity verification module is specifically used for mining data which accord with the historical behavior characteristics of the mobile phone number of the client by using an association rule technology and marking the historical behavior characteristics of the mobile phone number of the client; when the mobile phone is verified by using the historical authentication behavior characteristics of the mobile phone, the identity of a client is identified, then the historical authentication behavior characteristics of the client using the mobile phone are checked and matched with the high-credibility-level authentication behavior characteristics, and if any one high-level credibility behavior characteristic is matched, the bank user identity verification is passed; the high-level credibility behavior characteristics comprise: manual field authentication, authentication using a U shield, authentication using an electronic cipher, authentication by an operator, and authentication by a third party mobile phone number verification system.
5. The apparatus according to claim 4, wherein the identification is a mobile phone number, an identification number and a social security number of the bank user.
6. The bank user authentication device according to claim 5, further comprising:
the data collection unit is used for collecting manual field authentication data, U shield authentication data, electronic cipher device data, bank card data, password verification data, mobile phone number operator data and biological characteristic authentication data of the bank user;
and the database establishing unit is used for establishing the behavior characteristic matching database according to the manual field authentication data, the U shield authentication data, the electronic cipher device data, the bank card data, the password verification data, the mobile phone number operator data and the biological characteristic authentication data.
7. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the steps of the behavior feature based bank user authentication method according to any one of claims 1 to 3 when executing the program.
8. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the behavior feature based bank user authentication method according to any one of claims 1 to 3.
CN201910720676.0A 2019-08-06 2019-08-06 Bank user identity verification method and device based on behavior characteristics Active CN110414197B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910720676.0A CN110414197B (en) 2019-08-06 2019-08-06 Bank user identity verification method and device based on behavior characteristics

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910720676.0A CN110414197B (en) 2019-08-06 2019-08-06 Bank user identity verification method and device based on behavior characteristics

Publications (2)

Publication Number Publication Date
CN110414197A CN110414197A (en) 2019-11-05
CN110414197B true CN110414197B (en) 2021-06-29

Family

ID=68366056

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910720676.0A Active CN110414197B (en) 2019-08-06 2019-08-06 Bank user identity verification method and device based on behavior characteristics

Country Status (1)

Country Link
CN (1) CN110414197B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111368334A (en) * 2020-03-31 2020-07-03 福建中信网安信息科技有限公司 Safety maintenance system based on data asset data in database
CN112632004A (en) * 2021-03-09 2021-04-09 南京云联数科科技有限公司 User identity recognition method and device based on behavior data acquisition

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101783039A (en) * 2009-12-29 2010-07-21 广州广电运通金融电子股份有限公司 Method and terminal for controlling security of financial transactions
CN102376049A (en) * 2010-08-27 2012-03-14 黄金富 Cell phone payment confirmation system based on security verification and corresponding method thereof
CN105407002A (en) * 2015-12-02 2016-03-16 中国联合网络通信集团有限公司 Account-opening and network-entering method, device and system of online business hall
CN107248073A (en) * 2017-05-31 2017-10-13 合肥视尔信息科技有限公司 A kind of Web bank's illegal guard system
CN207097051U (en) * 2017-04-18 2018-03-13 北京中矿赛力贝特科技有限公司 A kind of bank client authentication system
CN108876596A (en) * 2018-06-20 2018-11-23 李子盈 The Private Banking's account working method and terminal and system of identity-based card number

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109065038A (en) * 2018-07-10 2018-12-21 广东九联科技股份有限公司 A kind of sound control method and system of crime scene investigation device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101783039A (en) * 2009-12-29 2010-07-21 广州广电运通金融电子股份有限公司 Method and terminal for controlling security of financial transactions
CN102376049A (en) * 2010-08-27 2012-03-14 黄金富 Cell phone payment confirmation system based on security verification and corresponding method thereof
CN105407002A (en) * 2015-12-02 2016-03-16 中国联合网络通信集团有限公司 Account-opening and network-entering method, device and system of online business hall
CN207097051U (en) * 2017-04-18 2018-03-13 北京中矿赛力贝特科技有限公司 A kind of bank client authentication system
CN107248073A (en) * 2017-05-31 2017-10-13 合肥视尔信息科技有限公司 A kind of Web bank's illegal guard system
CN108876596A (en) * 2018-06-20 2018-11-23 李子盈 The Private Banking's account working method and terminal and system of identity-based card number

Also Published As

Publication number Publication date
CN110414197A (en) 2019-11-05

Similar Documents

Publication Publication Date Title
CN105337928B (en) Method for identifying ID, safety protection problem generation method and device
CN103338188B (en) A kind of dynamic authentication method of client side being applicable to mobile cloud
CN110490721B (en) Financial voucher generating method and related product
CN112036890B (en) Customer identity authentication method and device
CN110932859B (en) User information processing method, device and equipment and readable storage medium
CN108171029B (en) Intelligent safety chip
CN112685774B (en) Payment data processing method based on big data and block chain finance and cloud server
CN110290134A (en) A kind of identity identifying method, device, storage medium and processor
CN104966199A (en) Data processing method, client and payment platform
CN110414197B (en) Bank user identity verification method and device based on behavior characteristics
CN111461223B (en) Training method of abnormal transaction identification model and abnormal transaction identification method
CN107679383B (en) Identity verification method and device based on geographic position and touch area
CN109801169A (en) Financing lease application method, device, computer equipment and storage medium
CN107947934B (en) Fingerprint identification and authentication system and method of mobile terminal based on bank system
CN112085469B (en) Data approval method, device, equipment and storage medium based on vector machine model
CN111614642B (en) Method, device and system for registration authentication
CN114418380A (en) User scoring method based on federal learning, server and storage medium
CN113015170A (en) Short message verification method, device, electronic equipment and medium
CN111681010A (en) Transaction verification method and device
CN111275506A (en) Bill issuing method and block link point equipment
CN110675158A (en) Transaction payment method and device
CN110808978A (en) Real name authentication method and device
CN108768658B (en) Intelligent security chip
CN114301646B (en) Reversible disassembled account merging method, device and storage medium
CN115391368A (en) Certificate information updating method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant